// For flags

CVE-2018-17057

LimeSurvey < 3.16 - Remote Code Execution

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar:// wrapper.

Se ha descubierto un problema en TCPDF en versiones anteriores a la 6.2.22. Los atacantes pueden desencadenar la deserialización de datos arbitrarios mediante el wrapper phar: .

TCPDF versions 6.2.19 and below suffer from a deserialization vulnerability that can allow for remote code execution.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-09-14 CVE Reserved
  • 2018-09-14 CVE Published
  • 2024-05-03 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-502: Deserialization of Untrusted Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tecnick
Search vendor "Tecnick"
Tcpdf
Search vendor "Tecnick" for product "Tcpdf"
< 6.2.22
Search vendor "Tecnick" for product "Tcpdf" and version " < 6.2.22"
-
Affected
Limesurvey
Search vendor "Limesurvey"
Limesurvey
Search vendor "Limesurvey" for product "Limesurvey"
< 3.16.0
Search vendor "Limesurvey" for product "Limesurvey" and version " < 3.16.0"
-
Affected